Analysis

  • max time kernel
    103s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 08:58

General

  • Target

    particulars 05.21.doc

  • Size

    79KB

  • MD5

    aede2279e9119fb59a149df05eebc033

  • SHA1

    63876f641ae31b27eb0358cbaa27d3d209d85846

  • SHA256

    71d43c3bd77297b86d32742576c043f274ff9becd515f4f477e56daa642ec92d

  • SHA512

    d1041a0af15d3f05f1d7e32ab65f352f5cca9b7b602bb9105e717877208847c23903ff1752b6a1c196c76f4f61d76015408c44877163dedb28e4663c8136d97b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\particulars 05.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\explorer.exe
      explorer c:\users\public\tableClass.hta
      2⤵
      • Process spawned unexpected child process
      PID:1444
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:856
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\tableClass.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\tableClass.jpg,PluginInit
          3⤵
            PID:1940

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\tableClass.hta
        MD5

        3edaf8f29179448fc445417f5ace1785

        SHA1

        ac6ff9d8e00f7c84a76eb07951dbb424b5a3650d

        SHA256

        d18098b682a7fc9c75f0424cc2c0b0d55738bbb09d183787be82da2e96c3c2bf

        SHA512

        8043e1ec41de704307ed14915ac1426839683b1e05c99173b0a7736180570466a8e29352470f17b1f6e804a0fb6bc5bb6618bb8dcee8517c850206121332b0dc

      • \??\c:\users\public\tableClass.jpg
        MD5

        c48bc720dd029e02a3f32327a47a1294

        SHA1

        795dbc144a3616a107e005fb69f6e7859df9dc00

        SHA256

        afb25fe45c42585e3d42324b9b24bd84e810a0ec94e35a0dc6ca69a5067c3e7f

        SHA512

        0b7ab8951da130cffafaabe81b17df5cb628ed323cbf8be036cff25a266236212e1fa6ac1fdc7ab7a393f41ba18f9e61641d4c8d24189395faa6c4666390be92

      • memory/856-70-0x0000000000000000-mapping.dmp
      • memory/1444-63-0x0000000000000000-mapping.dmp
      • memory/1444-64-0x0000000075D51000-0x0000000075D53000-memory.dmp
        Filesize

        8KB

      • memory/1444-65-0x000000006B241000-0x000000006B243000-memory.dmp
        Filesize

        8KB

      • memory/1552-69-0x0000000000000000-mapping.dmp
      • memory/1612-67-0x0000000005E30000-0x0000000006A7A000-memory.dmp
        Filesize

        12.3MB

      • memory/1612-60-0x00000000727E1000-0x00000000727E4000-memory.dmp
        Filesize

        12KB

      • memory/1612-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1612-61-0x0000000070261000-0x0000000070263000-memory.dmp
        Filesize

        8KB

      • memory/1612-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1776-66-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
        Filesize

        8KB

      • memory/1940-72-0x0000000000000000-mapping.dmp